Jump to content

How To Bypass Smartguard?


bubaby

Recommended Posts

  • 1 month later...

bypass cracked adr at smartguard is easy.

 

 

rename adren + start.exe, open process explorer suspend start.exe  and open l2, when smartguard window end, resume start.exe and easy

 

Good idea, might try this when I get home :D

any idea how to get around SmartGuard?

example

melcosoft.su

shock-world.com

this protection is on the new Java servers...

 

ScythBot bypasses SmartGuard, but this a new bot, limited in functionality and works only on one window. RU lang.

 

registration

 

To download several versions available installations:

    full 0.0.07 (with maps, 30MB)

    Minimal 0.0.07 (without maps, 4.5Mb)

 

http://www.youtube.com/channel/UCf5CtvAPLzjGLOiLXPaLDYg

 

I think that the secret to bypass the protection contained in this script War_20150321

Why is the script in Russian? O.o

Link to comment
Share on other sites

  • 3 months later...

Well smartguard its a memoryscanner they are using callgates for syscalls and use some NtApi to detect things no big deal they just hidding behind vmprotect virtualization.i manage to bypass it in 3 weeks but i will not share or sale at the moment my bypass works on l2lionna witch i bot

Link to comment
Share on other sites

Well smartguard its a memoryscanner they are using callgates for syscalls and use some NtApi to detect things no big deal they just hidding behind vmprotect virtualization.i manage to bypass it in 3 weeks but i will not share or sale at the moment my bypass works on l2lionna witch i bot

adr is the only bot worth using and it already bypass smartguard,

wouldn't use tower even with free bypass xD

Link to comment
Share on other sites

Well smartguard its a memoryscanner they are using callgates for syscalls and use some NtApi to detect things no big deal they just hidding behind vmprotect virtualization.i manage to bypass it in 3 weeks but i will not share or sale at the moment my bypass works on l2lionna witch i bot

well smartguard is easy to bypass just by 5 lines of code ! why you even need to get off vmprotect ?

that memmory scanner is very stupid byte pattern compare =) , thats not even a protection ..

Edited by L2AutoTools
Link to comment
Share on other sites

I did not say to get rid off just saying they are hiding behind vmp also my bypass work for cracked adrena

xmm thats plentty of job for adr, as it use many funcs, 3 weeks , is it worth it ?

Link to comment
Share on other sites

  • 4 months later...

bypass cracked adr at smartguard is easy.

 

 

rename adren + start.exe, open process explorer suspend start.exe  and open l2, when smartguard window end, resume start.exe and easy

dont work ATM

 

Any ideas how to adrenaline bypass at smartguard nowadays?

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.



×
×
  • Create New...